Analysis
-
max time kernel
150s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
28-05-2024 05:31
Static task
static1
Behavioral task
behavioral1
Sample
7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe
-
Size
240KB
-
MD5
7bdd62b697e996cabb3a992be8532971
-
SHA1
3a9052106aa104c96ac3028faa71b09ef7ee5b69
-
SHA256
bf7912bd83f3a74062274ff0cedd43c64282f5afaf88e77497673433e1ca07b4
-
SHA512
fe5568b10cbb97e5122d43e4ad8dfeddc0c09b6c6ae44ff07366a4202fbaedc4d589b36c46419e359a29f6e32cab4849712fafcb635dfc72c82c5f0b3e939651
-
SSDEEP
6144:2/X2zLxNsPMsLQcveeNXJ9k9VPmoVrsUZkf4:om9NsPMsLQrGvkzOoVr5d
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
http://dj55huaqbbsnhwngb5rgeq65ns3nteyon7wlp32gkamzs3k2ogrdr5qd.onion/chat.php
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (516) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe -
Drops startup file 5 IoCs
Processes:
7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe = "C:\\Windows\\System32\\7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe" 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-3558294865-3673844354-2255444939-1000\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Public\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Public\Videos\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3558294865-3673844354-2255444939-1000\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\Links\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Public\Music\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\Music\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
Processes:
7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exedescription ioc process File created C:\Windows\System32\7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Windows\System32\Info.hta 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe -
Drops file in Program Files directory 64 IoCs
Processes:
7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exedescription ioc process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\example_icons.png 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\measure_poster.jpg.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONGRAPHICS.DLL.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\UIAutomationTypes.resources.dll 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\MSFT_PackageManagementSource.schema.mof 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PSRCHLTS.DAT 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-24_altform-unplated_contrast-black.png 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files\Java\jdk-1.8\bin\api-ms-win-core-util-l1-1-0.dll.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ko-kr\ui-strings.js 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dc_logo.png.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\relaxngdatatype.md 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\ja\UIAutomationProvider.resources.dll.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\remove.svg.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\hu-hu\ui-strings.js.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Configuration.dll.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderSmallTile.contrast-white_scale-200.png 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\es-es\ui-strings.js 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\es-es\ui-strings.js.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover.png.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\css\main-selector.css 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\nb-no\ui-strings.js 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Grace-ppd.xrm-ms 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedLargeTile.scale-100.png 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaws.exe.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\en-US\MSFT_PackageManagementSource.schema.mfl 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\nl-nl\ui-strings.js.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-core-synch-l1-2-0.dll.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-24_altform-unplated.png 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\eu-es\ui-strings.js 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_MAK-ul-phn.xrm-ms.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files\Java\jdk-1.8\include\jni.h.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Google.scale-250.png 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail2-pl.xrm-ms 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Assertions\ContainExactly.ps1 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-40_altform-unplated.png 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\lua\liblua_plugin.dll.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\AppInfoDocument\AddIns.store.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Franklin Gothic.xml.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\fr\PresentationUI.resources.dll.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\cmm\PYCC.pf 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\Microsoft.VisualBasic.Forms.dll.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-24_altform-fullcolor.png 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\System.Text.Encoding.dll 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fi-fi\ui-strings.js.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\System\ole db\xmlrw.dll.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Microsoft.AnalysisServices.AzureClient.dll 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00.UWPDesktop_14.0.27629.0_x64__8wekyb3d8bbwe\mfc140kor.dll 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-80.png.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-40_altform-unplated_contrast-white.png 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\images\PaySquare44x44Logo.scale-200.png 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libaiff_plugin.dll 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\SharedMemoryUWP.winmd 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-ja_jp_2x.gif.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTrial-ul-oob.xrm-ms 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Office.PowerPivot.ExcelAddIn.dll.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\iheart-radio.scale-200_contrast-black.png 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pt-br\ui-strings.js.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\LHANDW.TTF 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\dbcicons.exe.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe File created C:\Program Files\Java\jdk-1.8\legal\jdk\zlib.md.id-C33E993B.[telegram_@spacedatax].ROGER 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 7880 vssadmin.exe 1988 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exepid process 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 6128 vssvc.exe Token: SeRestorePrivilege 6128 vssvc.exe Token: SeAuditPrivilege 6128 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
7bdd62b697e996cabb3a992be8532971_JaffaCakes118.execmd.execmd.exedescription pid process target process PID 3080 wrote to memory of 408 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe cmd.exe PID 3080 wrote to memory of 408 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe cmd.exe PID 408 wrote to memory of 2576 408 cmd.exe mode.com PID 408 wrote to memory of 2576 408 cmd.exe mode.com PID 408 wrote to memory of 1988 408 cmd.exe vssadmin.exe PID 408 wrote to memory of 1988 408 cmd.exe vssadmin.exe PID 3080 wrote to memory of 6740 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe cmd.exe PID 3080 wrote to memory of 6740 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe cmd.exe PID 6740 wrote to memory of 7000 6740 cmd.exe mode.com PID 6740 wrote to memory of 7000 6740 cmd.exe mode.com PID 6740 wrote to memory of 7880 6740 cmd.exe vssadmin.exe PID 6740 wrote to memory of 7880 6740 cmd.exe vssadmin.exe PID 3080 wrote to memory of 7092 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe mshta.exe PID 3080 wrote to memory of 7092 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe mshta.exe PID 3080 wrote to memory of 7608 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe mshta.exe PID 3080 wrote to memory of 7608 3080 7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2576
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1988 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:6740 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:7000
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7880 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:7092
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:7608
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6128
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-C33E993B.[telegram_@spacedatax].ROGER
Filesize2.7MB
MD5eaa483e1dae2cd8483d1d4504da26a0e
SHA1c83c11ce3ede5c3bc090afb28bf01458dc738fd2
SHA2563a2034ff48f100b48b5206c04fa0e356747a1f9a7316931a774a7630f1159a2c
SHA5121dc74ba110e6525d875f55c7055c97400e91778b0d122da1c1919c42ef2c20781f408885ebe5714519e1db7c25dbcd7f573cc6b853ea17d41b80b93c75de60fb
-
Filesize
7KB
MD5274ff3ca7f925af006393c9299257127
SHA104134623219493758c64259dae88aa50613e95fe
SHA256d2103359895261e3c467d5ca27ac6de324bdf206f7ec51c042fe7f2b4ef21daf
SHA51233fe65064c37d74bbe68f21b7232029adf97afe7843e1918d9394e7aa423735cb52e653142b8eab8f55d6391c58d01f645a5ba2101cfddb6be31c1eb7bf03153